EP3812936B1 - Cross-blockchain data processing method and device, client terminal, and blockchain system - Google Patents

Cross-blockchain data processing method and device, client terminal, and blockchain system Download PDF

Info

Publication number
EP3812936B1
EP3812936B1 EP19883766.8A EP19883766A EP3812936B1 EP 3812936 B1 EP3812936 B1 EP 3812936B1 EP 19883766 A EP19883766 A EP 19883766A EP 3812936 B1 EP3812936 B1 EP 3812936B1
Authority
EP
European Patent Office
Prior art keywords
cross
blockchain
tee
chain data
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP19883766.8A
Other languages
German (de)
English (en)
French (fr)
Other versions
EP3812936A4 (en
EP3812936A1 (en
Inventor
Honglin QIU
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Publication of EP3812936A1 publication Critical patent/EP3812936A1/en
Publication of EP3812936A4 publication Critical patent/EP3812936A4/en
Application granted granted Critical
Publication of EP3812936B1 publication Critical patent/EP3812936B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/223Payment schemes or models based on the use of peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Definitions

  • Solutions in embodiments of the present specification are related to the technical field of blockchain data processing, and in particular, to cross-chain data processing methods, apparatuses, and client devices, and blockchain systems.
  • the blockchain technology is also referred to as a distributed ledger technology. It is a decentralized distributed database technology that features decentralization, openness and transparency, tamper-resistance, and trustworthiness. Each piece of data of a blockchain is broadcast to all blockchain nodes of the entire network so that each node has full and consistent data.
  • a distributed ledger technology In addition to public blockchains that are open to the entire network, private blockchains, consortium blockchain, etc. also emerge.
  • Cross-chain data exchanges between blockchain systems have become an important factor that needs to be considered in technical or service solutions. In existing cross-chain technologies that are disclosed, relay chains and other technical solutions can be used to implement cross-chain data exchanges between blockchains.
  • a blockchain For blockchain systems to exchange data with each other, a blockchain usually needs to be able to authenticate data on other blockchains to guarantee the security of data transmission between the blockchain systems and protect the blockchain data from being tampered with.
  • POS poof of stake
  • a validator role is designed. The role checks whether data is from a blockchain ((by using data authentication logic of the blockchain).
  • Validators use the poof of stake (POS) algorithm (a consensus algorithm) to reach a consensus on a result and validate the result. It can be confirmed that data that a consensus is reached on is from one blockchain, and the other blockchains can use the cross-chain data.
  • POS poof of stake
  • Patent document US 2017/352027 A1 teaches a system which allows a user and a smart contract on a blockchain to use a trusted attester, called Town Crier (TC) Server, to obtain data from external sources, which may comprise HTTPS enabled websites or alternative data sources. The data obtained by the TC Server may be verified and signed using a trusted execution environment.
  • TC Town Crier
  • An objective of embodiments of the present specification is to provide cross-chain data processing methods, apparatuses, and client devices, and blockchain systems, to implement more efficient data authentication between blockchains, achieve better scalability and high efficiency, and extend applicability to more blockchain application scenarios.
  • a cross-chain data processing method includes: sending, by a first blockchain, a cross-chain data request to a trusted attester; obtaining, by the trusted attester, cross-chain data from a second blockchain based on the cross-chain data request; verifying, by the trusted attester, the cross-chain data; and when the verification is passed, signing the cross-chain data by using a private key corresponding to a trusted execution environment (TEE) policy adopted by the trusted attester; returning, by the trusted attester, a signed request result to the first blockchain; and verifying, by the first blockchain, the request result by using a public key corresponding to the TEE policy; and when the verification is passed, determining that the cross-chain data in the request result is from the trusted attester and has been verified by the trusted attester.
  • TEE trusted execution environment
  • a cross-chain data processing method includes: receiving a cross-chain data request sent by a first blockchain; obtaining cross-chain data from a second blockchain based on the cross-chain data request; verifying the cross-chain data; and when the verification is passed, signing the cross-chain data by using a private key corresponding to a TEE policy adopted; and returning a signed request result to the first blockchain, where the request result includes the cross-chain data and the signature.
  • a cross-chain data processing apparatus includes: a request receiving module, configured to receive a cross-chain data request sent by a first blockchain; a data acquisition module, configured to obtain cross-chain data from a second blockchain based on the cross-chain data request; a data verification module, configured to verify the cross-chain data; and when the verification is passed, sign the cross-chain data by using a private key corresponding to a TEE policy adopted; and an attestation returning module, configured to return a signed request result to the first blockchain, where the request result includes the cross-chain data and the signature.
  • a cross-chain data processing client device including a processor and a memory that is configured to store a processor-executable instruction, where when executing the instruction, the processor implements the steps of: receiving a cross-chain data request sent by a first blockchain; obtaining cross-chain data from a second blockchain based on the cross-chain data request; verifying the cross-chain data; and when the verification is passed, signing the cross-chain data by using a private key corresponding to a TEE policy adopted; and returning a signed request result to the first blockchain, where the request result includes the cross-chain data and the signature.
  • a blockchain system is provided, where the system includes the apparatus or the client device according to any embodiments of the present specification.
  • a cross-chain system including at least two blockchains and a relay that corresponds to a target blockchain that returns cross-chain data, where a blockchain that requests for data obtains the cross-chain data from the target blockchain by using the corresponding relay, and the relay includes the apparatus according to any one of the embodiments of the present specification or any one of the method implementations of the present specification.
  • data exchanges between blockchains can be implemented based on a TEE, to rapidly and efficiently implement cross-chain data authentication, implement high scalability of cross-chain data processing, and extend applicability to more cross-chain data exchange scenarios.
  • an upper-limit of cross-chain data throughput traffic can be increased efficiently with ease, effectively alleviating the problems that a conventional POS-based consensus relay has limited application scenarios and is relatively low in efficiency and poor in performance.
  • Data in a blockchain system usually supports attestation by a third party.
  • an application system can choose to obtain data from a blockchain node in a trusted domain because the application system can trust the data on the node.
  • the blockchain node can authenticate data on the network.
  • a near-end client device can be deployed in the application system.
  • the client device can be designed to implement a blockchain protocol and can authenticate data in the blockchain system. Therefore, the application system can interact with a blockchain by using the client device.
  • data exchanges between blockchain systems can also be implemented by using a client device, same as the data exchanges between the application system and the blockchain system.
  • a client device that implements cross-chain data authentication can be implemented by using core logic of a trusted execution environment (TEE) so that the client device itself can authenticate data on blockchains.
  • TEE is usually a secure environment provided in a hardware device to ensure that sensitive data is stored, processed, and protected in an isolated and trusted environment.
  • the TEE can represent an environment that is isolated from other modules in the hardware device and that can execute trusted application programs (code).
  • code can include a CPU and other elements, such as a memory and an I/O device.
  • the TEE can be a runtime environment that coexists with the Rich operating system (Rich OS, which is usually ANDROID etc.) on the device and provides security services for the Rich OS.
  • the TEE has its own execution environment and has a higher security level than the Rich OS. Software and hardware resources that the TEE can access are separated from the Rich OS.
  • the TEE provides a secure execution environment for authorized software (which is a trusted application, for example, a blockchain verification application on the client device in the embodiments of the present specification), and also protects the confidentiality, integrity, and access permissions of resources and data. To guarantee a root of trust of the TEE, the TEE needs to pass verification and be separated from the Rich OS in a secure boot process.
  • Hardware technical solutions supporting TEEs can include the AMD Platform Security Processor (PSP), the ARM TrustZone technology (applicable to all the ARM processors supporting TrustZone), the x86-64 instruction set, etc.
  • PSP Platform Security Processor
  • ARM TrustZone technology applicable to all the ARM processors supporting TrustZone
  • x86-64 instruction set etc.
  • Intel Software Guard Extensions (SGX) can be selected to implement a TEE.
  • Intel SGX is a processor technology developed by Intel, a chip processor developer.
  • SGX provides a trusted execution environment called an enclave. The enclave can prevent other application programs, including the OS, BIOS system, etc. from infiltration into and tampering with a state of a protected application program and data in the trusted environment.
  • the security boundary of the enclave includes only a CPU and the enclave.
  • SGX can further introduce an attestation-based authentication mechanism.
  • Logic of a remote verification mechanism can be packaged into a chip, and whether a program and a result of the program can be trusted is authenticated by Intel or an Intel agent in response to a request.
  • FIG. 1 is a schematic flowchart illustrating a cross-chain data processing method, according to the present specification, and can also serve as a schematic diagram of a system architecture.
  • the present specification provides the method operation steps, apparatuses, or systems structure illustrated in the following embodiments or accompanying drawings, the methods or apparatuses can include more operation steps or modular units, or include fewer operation steps or modular units after some operation steps or modular units are combined, based on conventions or non-creative efforts.
  • an execution sequence of the steps or the modular structure of the apparatus is not limited to the execution sequence or modular structure illustrated in the embodiments or accompanying drawings of the present specification.
  • the method or modular structure can be executed sequentially or in parallel (for example, by parallel processors or in a multi-thread processing environment, or even in an implementation environment including a distributed processing server cluster) based on the methods or modular structures illustrated in the embodiments or accompanying drawings.
  • FIG. 1 shows a specific embodiment.
  • Intel SGX can be selected as the core logic in a TEE to implement a client device of a blockchain system.
  • a TEE program (or referred to as a TEE application) itself can authenticate data on a blockchain.
  • the client device can publish the following information:
  • the TEE program can include a simplified payment verification (SPV) client device connected to a blockchain.
  • SPV payment verification
  • an SPV node does not store all the blockchain data, but stores block head data so that the SPV client device needs a smaller overall storage capacity. Therefore, the SPV client device is also usually referred to as a lightweight client device or a light client device.
  • Blockchain A that needs to read data across chains verifies and anchors the previous data D01 to D04, and uses the remote attestation information of the TEE to verify whether the previous data is from the TEE.
  • Blockchain A compares the code measurement value of the TEE program to determine whether the TEE is the needed cross-chain TEE.
  • Blockchain A also stores the public key of the asymmetric key pair in the TEE.
  • the public key is used to verify and sign cross-chain data from the TEE.
  • Blockchain A further stores the parameters for the initialization of the TEE program, the information about the blockchain that the client device of the TEE is connected to, so as to learn of the blockchain to which the TEE is bridged.
  • the TEE program (TEE application) illustrated above includes a light client device. In specific implementations, it can be understood as that the TEE application includes a light client program module. It is a method that can be implemented in an application program by a person skilled in the art.
  • blockchain A that needs to read data across chains requests the TEE program to read cross-chain data.
  • the TEE program uses the built-in client device (for example, an SPV client device) to request to step across to target blockchain B and verify data of target blockchain B. Then the TEE program can sign, by using the private key generated by Intel SGX, a request result that has been verified by the light client; and return the signed request result to blockchain A.
  • the request result can include the cross-chain data or other related data information.
  • Blockchain A can use the previous anchored public key to verify the cross-chain data obtained from the TEE program, to verify that the cross-chain data has actually been verified by the trusted TEE program. In this way, blockchain A obtains the cross-chain data from blockchain B.
  • the cross-chain data is from blockchain B that has been verified by using the built-in client device, and has been signed by the chip in the TEE. This ensures that the cross-chain data is sent after verified by the trusted TEE.
  • Blockchain A that requests for authentication can use the corresponding public key for verification, and can use the cross-chain data after the cross-chain data passes the verification, to rapidly and efficiently implement authentication of the blockchain data across chains.
  • one TEE program can be connected to one target blockchain, and the blockchain that requests for authentication can read the cross-chain data through the TEE program.
  • a corresponding TEE program can be configured for each blockchain.
  • a corresponding TEE program can be configured for the blockchain.
  • the method can include the following steps:
  • an implementation of the trusted attester can include the previous TEE application.
  • an apparatus that is implemented by using program code, an end-user device, or a program module can serve as a relay for data exchanges between blockchains.
  • the first blockchain can be the blockchain that requests for the cross-chain data from the trusted attester
  • the second blockchain can be the target blockchain that returns the cross-chain data.
  • the descriptions "first" and "second" in the first blockchain and the second blockchain do not limit the first blockchain and the second blockchain to specifically indicating fixed blockchains. In different trusted attesters, the first blockchain and the second blockchain can correspond to different blockchains.
  • the first blockchain sends a cross-chain data request to a trusted attester can be specifically a blockchain node on the first blockchain initiating the cross-chain data request. Accordingly, the obtaining cross-chain data from a second blockchain can be specifically obtaining the data from the second blockchain by using a blockchain node on the second blockchain.
  • the TEE policy adopted by the trusted attester can include Intel SGX.
  • other TEE policies such as the AMD PSP, the ARM TrustZone technology (applicable to all the ARM processors supporting TrustZone), and the x86-64 instruction set are not excluded from the present specification.
  • the TEE policy may be as follows: S40: The TEE policy includes Intel SGX.
  • the trusted attester can use various methods to verify the data obtained from the second blockchain, for example, verify the integrity of the blockchain data or verify the blockchain data by using other public blockchains, private blockchains, or methods agreed in contracts.
  • SPV can be used, as described above.
  • a light SPV client device can be provided in the trusted attester, and blockchain data is verified by using blockchain head data.
  • an SPV node does not store all the blockchain data, but stores only block head data so that the SPV client device needs a smaller overall storage capacity. Therefore, the light SPV client device is also usually referred to as a lightweight client device, and implements rapid blockchain data verification. Therefore, in another embodiment provided in the present specification, the verifying the cross-chain data includes the following step: S42: Verify the cross-chain data using SPV.
  • cross-chain data authentication can be implemented rapidly and efficiently based on a trusted bridge between TEE blockchains, to achieve high scalability of cross-chain data processing, extend applicability to more cross-chain data exchange scenarios, and efficiently increase the upper-limit of cross-chain data throughput traffic with ease, effectively alleviating the problems that a conventional POS-based consensus relay has limited application scenarios and is relatively low in efficiency and poor in performance.
  • one TEE program can correspond to one target blockchain, and one SPV client device corresponding to the target blockchain can be provided in the one TEE program.
  • the present specification further provides another embodiment.
  • multiple SPV client devices can be provided in one TEE program, and configuration information of a target blockchain corresponding to each SPV client device is stored, to implement a mapping relationship between the one TEE program and the multiple SPV client devices.
  • multiple TEE programs can be provided in parallel. For example, when there are 10 target blockchains, three TEE programs can be provided, for example, three processing apparatuses or relays, which are referred to as T1, T2, and T3.
  • T1 is provided with three SPV client devices
  • T2 is provided with three SPV client devices
  • T3 is provided with four SPV client devices.
  • Each SPV client device corresponds to one target blockchain. Therefore, the present specification further provides an embodiment of another cross-chain data processing method.
  • the method further includes: determining a corresponding SPV client device (or referred to as an SPV application) based on the cross-chain data request; and accordingly, the obtaining cross-chain data from a second blockchain and verifying the cross-chain data includes: using the corresponding SPV client device (SPV application) to obtain the cross-chain data from the second blockchain and verify the cross-chain data.
  • SPV application the corresponding SPV client device
  • cross-chain data exchanges can be extended more flexibly, the system design can be optimized, more proper layout settings support can be provided, and cross-chain data throughput traffic can be increased.
  • FIG. 7 is a schematic diagram illustrating another cross-chain data processing process and system structure, according to the present specification.
  • the present specification further provides a method embodiment that can be applied to the trusted attester (a relay for data exchanges between blockchains).
  • a specific embodiment is shown in FIG. 3 and may include the following steps:
  • the first blockchain verifies the request result by using the public key corresponding to the TEE policy; and when the verification is passed, determines that the cross-chain data in the request result is from the trusted attester and has been verified by the trusted attester.
  • the TEE policy may be as follows: S2040: The TEE policy includes Intel SGX.
  • the verifying the cross-chain data includes the following step: S2042: Verify the cross-chain data using SPV.
  • FIG. 4 is a block diagram illustrating a hardware structure of a client device that executes a cross-chain data processing method, according to an embodiment of the present specification.
  • the hardware structure of the blockchain node server can be a hardware structure same as or similar to the hardware structure of the client device, or can have more or fewer hardware structures depending on an end-user device and a server device. Specifically, as shown in FIG.
  • the client device 10 can include one or more processors 102 (where one processor 102 is illustrated in the figure, and the processor 102 can include but is not limited to a processing apparatus such as a microcontroller unit (MCU) or a field programmable gate array (FPGA)), a memory 104 configured to store data, and a transmission module 106 configured to perform communication.
  • a processing apparatus such as a microcontroller unit (MCU) or a field programmable gate array (FPGA)
  • MCU microcontroller unit
  • FPGA field programmable gate array
  • a memory 104 configured to store data
  • a transmission module 106 configured to perform communication.
  • a server can alternatively include more or fewer components than the components shown in FIG. 4 , for example, can further include other processing hardware or have a different configuration than the configuration shown in FIG. 4 .
  • the memory 104 can be configured to store a software program and module of application software, for example, a program instruction or module corresponding to a cross-chain data processing method in the embodiments of the present invention.
  • the processor 102 runs the software program and module stored in the memory 104 to execute various functional applications and data processing.
  • the memory 104 can include a high-speed random access memory, and can further include a nonvolatile memory such as one or more magnetic storage apparatuses, flash memories, or other nonvolatile solid state memories.
  • the memory 104 can further include memories disposed remotely relatively to the processor 102.
  • the remote memories can be connected to the client device 10 through a network.
  • Embodiments of the network include but are not limited to the Internet, an enterprise intranet, a local area network (LAN), a mobile communications network, and a combination of such networks.
  • the transmission module 106 is configured to receive or send data through a network.
  • Specific embodiments of the network can include a wireless network provided by a communications provider of the client device 10.
  • the transmission module 106 includes a network interface controller (NIC).
  • the NIC can be connected to other network devices through a base station so as to communicate with the Internet.
  • the transmission module 106 can be a radio frequency (Radio Frequency, RF) module, and is configured to wirelessly communicate with the Internet.
  • RF Radio Frequency
  • the present specification further provides a cross-chain data processing apparatus.
  • the apparatus can include a system (including a distributed system), software (an application), a module, a component, a server, a client device etc. that use the method provided in the embodiments of the present specification and necessary hardware for implementation.
  • a processing apparatus in an embodiment provided in the present specification is described in the following embodiments. Implementations of the apparatus for alleviating problems are similar to the implementations of the method. Therefore, for specific implementations of the processing apparatus in this embodiment of the present specification, references can be made to the previous implementations of the method. Details are omitted here for simplicity.
  • FIG. 5 is a schematic diagram illustrating a modular structure of an embodiment of a cross-chain data processing apparatus provided in the present specification, where the apparatus can serve as a cross-chain relay.
  • the apparatus can be implemented as a standalone client apparatus or server, a processor or server cluster, or a distributed system.
  • the apparatus can include: a request receiving module 200, which can be configured to receive a cross-chain data request sent by a first blockchain; a data acquisition module 202, which can be configured to obtain cross-chain data from a second blockchain based on the cross-chain data request; a data verification module 204, which can be configured to verify the cross-chain data; and when the verification is passed, sign the cross-chain data by using a private key corresponding to a TEE policy adopted, where a public key corresponding to the TEE policy is published; and an attestation returning module 206, which can be configured to return a signed request result to the first blockchain, where the request result includes the cross-chain data and the signature.
  • a request receiving module 200 which can be configured to receive a cross-chain data request sent by a first blockchain
  • a data acquisition module 202 which can be configured to obtain cross-chain data from a second blockchain based on the cross-chain data request
  • a data verification module 204 which can be configured to verify the cross-chain data; and when the verification
  • the TEE policy adopted by the data verification module 204 includes Intel SGX.
  • the data verification module 204 can include: an SPV unit 2041, which can be configured to verify the cross-chain data using SPV.
  • FIG. 6 is a schematic diagram illustrating a modular structure of another embodiment of the apparatus, according to the present specification.
  • the apparatus further includes: a handler determining module, which can be configured to determine a corresponding SPV application based on the cross-chain data request after the cross-chain data request sent by the first blockchain is received; and accordingly, the data acquisition module obtains cross-chain data from a second blockchain and the data verification module verifies the cross-chain data, including: using the corresponding SPV application to obtain the cross-chain data from the second blockchain and verify the cross-chain data.
  • a handler determining module which can be configured to determine a corresponding SPV application based on the cross-chain data request after the cross-chain data request sent by the first blockchain is received; and accordingly, the data acquisition module obtains cross-chain data from a second blockchain and the data verification module verifies the cross-chain data, including: using the corresponding SPV application to obtain the cross-chain data from the second blockchain and verify the cross-chain data.
  • the cross-chain data processing method and apparatus provided in the embodiments of the present specification can be implemented by a processor executing related program instructions in a computer, for example, implemented on a personal computer (PC) by using the c++ language of the WINDOWS OS, implemented by using application design languages corresponding to other OSs such as LINUX, ANDRIOD, and IOS in combination with necessary hardware, implemented based on multi-server processing of a distributed system, or implemented based on processing logic of a quantum computer.
  • PC personal computer
  • the client device can include a processor and a memory that is configured to store a processor-executable instruction, where when executing the instruction, the processor implements the steps of: receiving a cross-chain data request sent by a first blockchain; obtaining cross-chain data from a second blockchain based on the cross-chain data request; verifying the cross-chain data; and when the verification is passed, signing the cross-chain data by using a private key corresponding to a TEE policy adopted; and returning a signed request result to the first blockchain, where the request result includes the cross-chain data and the signature.
  • the TEE policy includes Intel SGX.
  • the processor verifies the cross-chain data using SPV.
  • the instruction described above can be stored in various types of computer-readable storage media.
  • the computer-readable storage media can include a physical apparatus that is configured to store information and that can digitalize the information and store the information in a medium in an electrical, magnetic, or optical form.
  • the computer-readable storage media in this embodiment can further include an apparatus that stores information by using electric energy, for example, various memories such as a random access memory (RAM) and a read-only memory (ROM); an apparatus that stores information by using magnetic energy, for example, a hard disk, a floppy disk, a magnetic tape, a magnetic-core memory, a magnetic bubble memory, or a USB flash drive; and an apparatus that stores information in an optical form, for example, a compact disc (CD) or a digital versatile disc (DVD).
  • RAM random access memory
  • ROM read-only memory
  • magnetic energy for example, a hard disk, a floppy disk, a magnetic tape, a magnetic-core memory, a magnetic bubble memory, or a USB flash drive
  • the apparatus or client device described above can be deployed in a blockchain system, can implement blockchain protocols, can authenticate data in the blockchain system, and can send blockchain data to other corresponding blockchains in response to requests from the blockchains while interacting with connected blockchains, to implement data exchanges across the blockchains. Therefore, the present specification further provides a blockchain system.
  • the system includes the apparatus or client device according any embodiments of the present specification.
  • the cross-chain system can include multiple blockchains.
  • a target blockchain that is allowed to provide data to other blockchains can be provided with a corresponding relay.
  • the relay can be the client device, trusted attester, or apparatus described above.
  • highly efficient and highly scalable cross-chain data exchanges can be implemented in the entire cross-chain system.
  • a cross-chain system is provided, including at least two blockchains and a relay that corresponds to a target blockchain that returns cross-chain data, where a blockchain that requests for data obtains the cross-chain data from the target blockchain by using the corresponding relay, and the relay includes the apparatus according to any one of the embodiments of the present specification or any one of the method implementations of the present specification.
  • a relay can be added in some embodiments of the present specification, to efficiently and conveniently implement the scale-up. Therefore, in another embodiment of the cross-chain system, when a new blockchain is connected to the cross-chain system and the new blockchain is allowed to exchange cross-chain data with at least one blockchain in the cross-chain system, a relay is added and configured for the new blockchain.
  • data exchanges between blockchains can be implemented based on a TEE, to rapidly and efficiently implement cross-chain data authentication, implement high scalability of cross-chain data processing, and extend applicability to more cross-chain data exchange scenarios.
  • an upper-limit of cross-chain data throughput traffic can be increased efficiently with ease, effectively alleviating the problems that a conventional POS-based consensus relay has limited application scenarios and is relatively low in efficiency and poor in performance.
  • a technical improvement is a hardware improvement (for example, an improvement to a circuit structure, such as a diode, a transistor, or a switch) or a software improvement (an improvement to a method procedure) can be clearly distinguished.
  • a hardware improvement for example, an improvement to a circuit structure, such as a diode, a transistor, or a switch
  • a software improvement an improvement to a method procedure
  • a designer usually programs an improved method procedure into a hardware circuit, to obtain a corresponding hardware circuit structure. Therefore, a method procedure can be improved by using a hardware entity module.
  • a programmable logic device for example, an FPGA
  • a logical function of the PLD is determined by a user through device programming.
  • the designer performs programming to "integrate" a digital system to a PLD without requesting a chip manufacturer to design and produce an application-specific integrated circuit (ASIC) chip.
  • ASIC application-specific integrated circuit
  • this type of programming is mostly implemented by using "logic compiler” software.
  • the software is similar to a software compiler used to develop and write a program. Original code needs to be written in a particular programming language for compilation. The language is referred to as a hardware description language (HDL).
  • HDL hardware description language
  • HDLs such as the Advanced Boolean Expression Language (ABEL), the Altera Hardware Description Language (AHDL), Confluence, the Cornell University Programming Language (CUPL), HDCal, the Java Hardware Description Language (JHDL), Lava, Lola, MyHDL, PALASM, and the Ruby Hardware Description Language (RHDL).
  • ABEL Advanced Boolean Expression Language
  • AHDL Altera Hardware Description Language
  • CUPL Cornell University Programming Language
  • HDCal the Java Hardware Description Language
  • JHDL Java Hardware Description Language
  • Lava Lola
  • MyHDL MyHDL
  • PALASM Ruby Hardware Description Language
  • RHDL Ruby Hardware Description Language
  • VHDL very-high-speed integrated circuit hardware description language
  • Verilog Verilog
  • a controller can be implemented by using any appropriate method.
  • the controller can be a microprocessor or a processor, or a computer-readable medium that stores computer readable program code (such as software or firmware) that can be executed by the microprocessor or the processor, a logic gate, a switch, an ASIC, a programmable logic controller, or a built-in microprocessor.
  • Examples of the controller include but are not limited to the following microprocessors: ARC 625D, Atmel AT91SAM, Microchip PIC 18F26K20, and Silicone Labs C8051F320.
  • the memory controller can also be implemented as a part of the control logic of the memory.
  • the controller can be considered as a hardware component, and an apparatus configured to implement various functions in the controller can also be considered as a structure in the hardware component. Or the apparatus configured to implement various functions can even be considered as both a software module implementing the method and a structure in the hardware component.
  • the system, apparatus, module, or unit illustrated in the previous embodiments can be implemented by using a computer chip or an entity, or can be implemented by using a product having a certain function.
  • a typical implementation device is a computer.
  • the computer can be a personal computer, a laptop computer, an on-board human-computer interaction device, a cellular phone, a camera phone, a smartphone, a personal digital assistant (PDA), a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or any combination of these devices.
  • PDA personal digital assistant
  • the apparatus above is described by dividing functions into various modules.
  • the functions of the modules can be implemented in the same one or more pieces of software or hardware or the same combination of one or more pieces of software and hardware, modules implementing the same function can be implemented by using a combination of multiple sub-modules or sub-units, etc.
  • the described apparatus embodiments are merely examples.
  • the unit division is merely logical function division and there can be other division methods in actual implementation.
  • multiple units or components may be combined or integrated into another system, or some features can be ignored or not performed.
  • the displayed or discussed mutual couplings or direct couplings or communication connections may be implemented by using some interfaces.
  • the indirect couplings or communication connections between the apparatuses or units can be implemented in electronic, mechanical, or other forms.
  • the controller can be considered as a hardware component, and an apparatus configured to implement various functions in the controller can also be considered as a structure in the hardware component. Or the apparatus configured to implement various functions can even be considered as both a software module implementing the method and a structure in the hardware component.
  • These computer program instructions can be provided for a general-purpose computer, a dedicated computer, an embedded processor, or a processor of another programmable data processing device to generate a machine, so the instructions executed by the computer or the processor of the another programmable data processing device generate an apparatus for implementing a specific function in one or more processes in the flowcharts and/or in one or more blocks in the block diagrams.
  • These computer program instructions can be stored in a computer readable memory that can instruct the computer or the another programmable data processing device to work in a specific way, so the instructions stored in the computer readable memory generate an artifact that includes an instruction apparatus.
  • the instruction apparatus implements a specific function in one or more processes in the flowcharts and/or in one or more blocks in the block diagrams.
  • a computing device includes one or more processors (CPU), an input/output interface, a network interface, and a memory.
  • the memory can include a non-persistent memory, a RAM, a non-volatile memory, and/or another form that are in a computer readable medium, for example, a ROM or a flash memory (flash RAM).
  • a computer readable medium for example, a ROM or a flash memory (flash RAM).
  • flash RAM flash memory
  • the computer readable medium includes persistent, non-persistent, movable, and unmovable media that can store information by using any method or technology.
  • the information can be a computer readable instruction, a data structure, a program module, or other data.
  • Examples of the computer storage medium include but are not limited to a phase change random access memory (PRAM), a static RAM (SRAM), a dynamic RAM (DRAM), a RAM of another type, a ROM, an electrically erasable programmable ROM (EEPROM), a flash memory or another memory technology, a compact disc ROM (CD-ROM), a DVD, or another optical storage, a cassette, a cassette magnetic disk storage, or another magnetic storage device or any other non-transmission medium.
  • the computer storage medium can be configured to store information that can be accessed by a computing device. Based on the definition in the present specification, the computer readable medium does not include transitory computer readable media such as a modulated data signal and carrier.
  • an embodiment of the present specification can be provided as a method, a system, or a computer program product. Therefore, the embodiments of the present specification can use a form of hardware only embodiments, software only embodiments, or embodiments with a combination of software and hardware. Moreover, the embodiments of the present specification can use a form of a computer program product that is implemented on one or more computer-usable storage media (including but not limited to a disk memory, a CD-ROM, an optical memory, etc.) that include computer-usable program code.
  • computer-usable storage media including but not limited to a disk memory, a CD-ROM, an optical memory, etc.
  • the embodiments of the present specification can be described in the general context of computer-executable instructions, for example, a program module.
  • the program module includes a routine, a program, an object, a component, a data structure, etc. executing a specific task or implementing a specific abstract data type.
  • the embodiments of the present specification can alternatively be practiced in a distributed computing environment.
  • tasks are performed by remote processing devices that are connected through a communications network.
  • the program module can be located in both local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
EP19883766.8A 2018-11-16 2019-09-19 Cross-blockchain data processing method and device, client terminal, and blockchain system Active EP3812936B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811364964.9A CN110008686B (zh) 2018-11-16 2018-11-16 跨区块链的数据处理方法、装置、客户端、区块链系统
PCT/CN2019/106591 WO2020098376A1 (zh) 2018-11-16 2019-09-19 跨区块链的数据处理方法、装置、客户端、区块链系统

Publications (3)

Publication Number Publication Date
EP3812936A1 EP3812936A1 (en) 2021-04-28
EP3812936A4 EP3812936A4 (en) 2021-11-24
EP3812936B1 true EP3812936B1 (en) 2022-12-28

Family

ID=67164920

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19883766.8A Active EP3812936B1 (en) 2018-11-16 2019-09-19 Cross-blockchain data processing method and device, client terminal, and blockchain system

Country Status (6)

Country Link
US (1) US11093651B2 (zh)
EP (1) EP3812936B1 (zh)
CN (2) CN112765595B (zh)
SG (1) SG11202100500XA (zh)
TW (1) TW202042090A (zh)
WO (1) WO2020098376A1 (zh)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112765595B (zh) 2018-11-16 2024-05-10 创新先进技术有限公司 跨区块链的数据处理方法、装置、客户端、区块链系统
US11995647B2 (en) * 2019-04-30 2024-05-28 Salesforce, Inc. System and method of providing interoperable distributed and decentralized ledgers using consensus on consensus and delegated consensus
US11356282B2 (en) 2019-06-28 2022-06-07 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
US11251966B2 (en) 2019-06-28 2022-02-15 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
CN112003703B (zh) * 2019-06-28 2023-08-22 创新先进技术有限公司 一种跨链发送可认证消息的方法和装置
US11196771B2 (en) * 2019-07-16 2021-12-07 International Business Machines Corporation Multi-domain blockchain network with data flow control
CN110532801A (zh) * 2019-08-29 2019-12-03 深圳市网心科技有限公司 基于多区块链间的通信方法、装置、客户端及存储介质
CN110535659B (zh) * 2019-09-03 2020-11-03 北京海益同展信息科技有限公司 用于处理数据请求的方法、装置、电子设备和计算机可读介质
CN110648235A (zh) * 2019-09-23 2020-01-03 刘佳 一种基于可信计算环境tee的跨链资产转移方法
CN111008827B (zh) * 2019-11-25 2023-07-21 深圳前海微众银行股份有限公司 一种跨链交易签名方法及装置
US11811933B2 (en) 2019-11-27 2023-11-07 Visa International Service Association System and method for fair, secure n-party computation using at least one blockchain
CN111262860B (zh) * 2020-01-16 2022-10-11 航天信息股份有限公司 跨链模式下的身份认证方法及装置
CN111311209B (zh) * 2020-02-03 2021-03-16 腾讯科技(深圳)有限公司 跨区块链的数据处理方法、装置、设备及计算机存储介质
CN111461723B (zh) * 2020-04-17 2020-12-15 支付宝(杭州)信息技术有限公司 基于区块链的数据处理系统及方法、装置
CN111510462B (zh) * 2020-04-28 2022-07-08 拉扎斯网络科技(上海)有限公司 通信方法、系统、装置、电子设备和可读存储介质
CN111600908B (zh) * 2020-06-17 2021-07-13 杭州云链趣链数字科技有限公司 数据处理的方法、系统、计算机设备和可读存储介质
US11671412B2 (en) 2020-07-01 2023-06-06 Red Hat, Inc. Network bound encryption for orchestrating workloads with sensitive data
US11611431B2 (en) * 2020-07-01 2023-03-21 Red Hat, Inc. Network bound encryption for recovery of trusted execution environments
US11741221B2 (en) 2020-07-29 2023-08-29 Red Hat, Inc. Using a trusted execution environment to enable network booting
CN116340955A (zh) * 2020-07-31 2023-06-27 支付宝(杭州)信息技术有限公司 一种基于区块链的数据处理方法、装置及设备
CN112134883B (zh) * 2020-09-22 2023-05-30 北京八分量信息科技有限公司 基于可信计算进行节点间信任关系快速认证的方法、装置及相关产品
CN114255031A (zh) * 2020-09-23 2022-03-29 华为技术有限公司 用于执行交易的跨区块链的系统、跨链交易方法及设备
CN112270005B (zh) * 2020-10-28 2022-04-26 支付宝(杭州)信息技术有限公司 一种数据传输方法和系统
CN112532393B (zh) * 2020-11-20 2024-06-18 杭州趣链科技有限公司 一种跨链交易的验证方法、中继链节点设备及介质
WO2022109851A1 (en) * 2020-11-25 2022-06-02 Alipay (Hangzhou) Information Technology Co., Ltd. Blockchain-based trusted platform
CN115088003B (zh) 2020-12-11 2023-10-31 维萨国际服务协会 用于安全实时n方计算的系统、方法和计算机程序产品
CN112764887B (zh) * 2021-01-15 2023-10-13 北京百度网讯科技有限公司 事务请求的构建方法、处理方法、装置、设备和存储介质
CN113098689B (zh) * 2021-02-25 2022-06-17 西安电子科技大学 一种信任建立的跨链共识方法、系统、存储介质
CN112804066A (zh) * 2021-03-30 2021-05-14 支付宝(杭州)信息技术有限公司 一种基于中继设备跨链中转消息的方法和装置
CN112800404B (zh) * 2021-03-30 2021-07-23 支付宝(杭州)信息技术有限公司 一种跨链访问控制方法和装置
CN112804357B (zh) * 2021-03-30 2021-08-06 支付宝(杭州)信息技术有限公司 一种基于中继设备网络跨链读取数据的方法和装置
CN113114759B (zh) * 2021-04-09 2022-06-10 杭州链网科技有限公司 一种实现多链互通的跨链方法及系统
US20220393892A1 (en) * 2021-06-08 2022-12-08 Artema Labs, Inc Composite Cryptographic Systems with Variable Configuration Parameters and Memory Bound Functions
CN113434883B (zh) * 2021-06-29 2024-08-06 北京百度网讯科技有限公司 跨链处理方法、装置、电子设备及可读存储介质
CN113420090B (zh) * 2021-06-29 2024-07-19 北京百度网讯科技有限公司 跨链处理方法、装置、电子设备及可读存储介质
CN113360547B (zh) * 2021-06-29 2024-08-06 北京百度网讯科技有限公司 跨链查询方法、装置、电子设备及可读存储介质
CN113468268B (zh) * 2021-06-29 2024-07-19 北京百度网讯科技有限公司 跨链处理方法、装置、电子设备及可读存储介质
US11836714B2 (en) * 2021-07-07 2023-12-05 Ava Labs, Inc. Secure and trustworthy bridge for transferring assets across networks with different data architecture
US11538027B1 (en) 2021-07-07 2022-12-27 Ava Labs, Inc. Secure and trustworthy bridge for transferring assets across different networks with an updating pool of wardens
CN115796861B (zh) * 2021-09-08 2024-01-30 区块链新科技(广州)有限公司 一种区块链上跨链交易方法、系统、设备及存储介质
CN113992376B (zh) * 2021-10-21 2023-07-21 卓尔智联(武汉)研究院有限公司 基于区块链的跨链方法、电子设备及存储介质
CN114448646B (zh) * 2022-03-22 2024-07-16 深圳壹账通智能科技有限公司 一种跨链交易的权限管理方法、系统、设备及介质
CN115277110B (zh) * 2022-07-04 2023-07-28 河北嘉朗科技有限公司 一种在云原生环境下解决区块链节点跨网通信问题的方法
CN115174118B (zh) * 2022-07-11 2024-05-24 电子科技大学 一种融合互信属性的跨异构链可信数据共享方法
US12120246B1 (en) 2023-03-30 2024-10-15 Ava Labs, Inc. Authenticated cross-subnet communication
CN116933307B (zh) * 2023-07-05 2024-09-10 浙江工业大学 一种跨链环境中的数据隐私保护方法
CN117294540B (zh) * 2023-11-27 2024-01-23 人民法院信息技术服务中心 基于角色授权的隐私数据跨链获取方法、装置及系统

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107533501A (zh) * 2015-03-20 2018-01-02 里维茨公司 使用区块链自动认证设备完整性
US10812274B2 (en) * 2015-05-07 2020-10-20 Blockstream Corporation Transferring ledger assets between blockchains via pegged sidechains
GB2571390B (en) * 2016-02-03 2022-07-20 Luther Systems Ltd Systems and method for secure management of digital contracts
EP4167165A1 (en) 2016-02-23 2023-04-19 nChain Licensing AG Blockchain-based exchange with tokenisation
WO2017201489A1 (en) * 2016-05-20 2017-11-23 Moog Inc. Secure and traceable manufactured parts
US11829998B2 (en) * 2016-06-07 2023-11-28 Cornell University Authenticated data feed for blockchains
CN106447309A (zh) * 2016-11-13 2017-02-22 杭州复杂美科技有限公司 源链侧链跨链交易
CN106850200B (zh) * 2017-01-25 2019-10-22 中钞信用卡产业发展有限公司杭州区块链技术研究院 一种使用基于区块链的数字货币的安全方法、系统及终端
CN107450979B (zh) * 2017-03-28 2020-06-02 创新先进技术有限公司 一种区块链共识方法及装置
US10742393B2 (en) * 2017-04-25 2020-08-11 Microsoft Technology Licensing, Llc Confidentiality in a consortium blockchain network
CN107342858B (zh) * 2017-07-05 2019-09-10 武汉凤链科技有限公司 一种基于可信环境的智能合约保护方法和系统
CN107566337B (zh) * 2017-07-26 2019-08-09 阿里巴巴集团控股有限公司 一种区块链节点间的通信方法及装置
US11146380B2 (en) * 2017-08-03 2021-10-12 Parity Technologies Ltd. Methods and systems for a heterogeneous multi-chain framework
WO2019055585A1 (en) * 2017-09-12 2019-03-21 Kadena Llc PARALLEL CHAIN ARCHITECTURE FOR BLOCK CHAIN SYSTEMS
CN107862216B (zh) * 2017-10-13 2021-04-06 布比(北京)网络技术有限公司 用于匿名跨链交易的隐私保护方法、装置和存储介质
CN107742210A (zh) * 2017-10-13 2018-02-27 布比(北京)网络技术有限公司 一种不同区块链间的跨链转账系统和方法
CN107919954B (zh) * 2017-10-20 2019-05-14 浙江大学 一种基于sgx软件防护扩展指令的区块链用户密钥保护方法和装置
US20190172026A1 (en) * 2017-12-02 2019-06-06 Alchemy Limited LLC Cross blockchain secure transactions
US11461777B2 (en) * 2017-12-19 2022-10-04 Tbcasoft, Inc. Cross-ledger transfers between distributed ledgers
US20190251199A1 (en) * 2018-02-14 2019-08-15 Ivan Klianev Transactions Across Blockchain Networks
CN108848119B (zh) * 2018-04-03 2020-04-28 阿里巴巴集团控股有限公司 跨区块链的交互方法及装置、系统、电子设备
CN108712257B (zh) * 2018-04-03 2020-04-17 阿里巴巴集团控股有限公司 跨区块链的认证方法及装置、电子设备
CN108683630B (zh) * 2018-04-03 2020-05-29 阿里巴巴集团控股有限公司 跨区块链的认证方法及装置、电子设备
US11194837B2 (en) * 2018-05-01 2021-12-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
WO2020018898A1 (en) * 2018-07-20 2020-01-23 Ezblock Ltd. Blockchain sharding with parallel threads
CN112765595B (zh) * 2018-11-16 2024-05-10 创新先进技术有限公司 跨区块链的数据处理方法、装置、客户端、区块链系统

Also Published As

Publication number Publication date
CN112765595A (zh) 2021-05-07
CN110008686A (zh) 2019-07-12
CN112765595B (zh) 2024-05-10
TW202042090A (zh) 2020-11-16
US11093651B2 (en) 2021-08-17
EP3812936A4 (en) 2021-11-24
US20210150065A1 (en) 2021-05-20
WO2020098376A1 (zh) 2020-05-22
SG11202100500XA (en) 2021-02-25
EP3812936A1 (en) 2021-04-28
CN110008686B (zh) 2020-12-04

Similar Documents

Publication Publication Date Title
EP3812936B1 (en) Cross-blockchain data processing method and device, client terminal, and blockchain system
US10528765B2 (en) Technologies for secure boot provisioning and management of field-programmable gate array images
US20210135882A1 (en) Verification-based service authorization
US9852299B2 (en) Protection scheme for remotely-stored data
US9525555B2 (en) Partitioning access to system resources
CN111931154B (zh) 基于数字凭证的业务处理方法、装置及设备
US11354447B2 (en) Data authorization information acquisition methods, apparatuses, and devices
CN110445769B (zh) 业务系统的访问方法及装置
EP3384423B1 (en) Device with multiple roots of trust
JP6793667B2 (ja) アプリケーションダウンロード方法及び装置
CN110781192B (zh) 区块链数据的验证方法、装置及设备
US11379588B2 (en) System validation by hardware root of trust (HRoT) device and system management mode (SMM)
US20220012042A1 (en) Mechanism for secure and resilient configuration upgrades
US20180150411A1 (en) Remote attestation model for secure memory applications
US20170300692A1 (en) Hardware Hardened Advanced Threat Protection
JP6769999B2 (ja) セキュア計算環境
US10719456B2 (en) Method and apparatus for accessing private data in physical memory of electronic device
US10944578B2 (en) Identity verification
US11954234B2 (en) System and method for protecting browser data
US20240129134A1 (en) System and method for securing operation of data processing systems during and after onboarding
CN118871911A (zh) 用于实现机密计算的相互认证的技术
CN117235711A (zh) 一种用于隐私保护的数据处理方法和模型训练设备

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210120

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

A4 Supplementary search report drawn up and despatched

Effective date: 20211026

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/32 20060101ALI20211020BHEP

Ipc: H04L 29/06 20060101ALI20211020BHEP

Ipc: G06Q 20/38 20120101ALI20211020BHEP

Ipc: G06Q 20/36 20120101ALI20211020BHEP

Ipc: G06Q 20/22 20120101ALI20211020BHEP

Ipc: G06Q 20/06 20120101ALI20211020BHEP

Ipc: G06Q 20/02 20120101ALI20211020BHEP

Ipc: G06F 21/64 20130101AFI20211020BHEP

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602019023818

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G06F0021460000

Ipc: G06F0021640000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/00 20060101ALI20220621BHEP

Ipc: G06Q 20/38 20120101ALI20220621BHEP

Ipc: G06Q 20/36 20120101ALI20220621BHEP

Ipc: G06Q 20/22 20120101ALI20220621BHEP

Ipc: G06Q 20/06 20120101ALI20220621BHEP

Ipc: G06Q 20/02 20120101ALI20220621BHEP

Ipc: H04L 9/32 20060101ALI20220621BHEP

Ipc: H04L 9/40 20220101ALI20220621BHEP

Ipc: G06F 21/64 20130101AFI20220621BHEP

INTG Intention to grant announced

Effective date: 20220719

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602019023818

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1540942

Country of ref document: AT

Kind code of ref document: T

Effective date: 20230115

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230328

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20221228

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1540942

Country of ref document: AT

Kind code of ref document: T

Effective date: 20221228

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230329

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230524

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230428

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230428

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602019023818

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20230929

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230919

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20230930

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20230919

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230919

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20221228

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230919

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230919

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230919

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230919

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230930

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230930

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230930

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20240702

Year of fee payment: 6